Fedora Core 6 Test Update: selinux-policy-2.4.6-46.fc6

Daniel Walsh dwalsh at redhat.com
Fri Mar 23 16:39:46 UTC 2007


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-364
2007-03-23
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : selinux-policy
Version     : 2.4.6
Release     : 46.fc6
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Tue Mar 20 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-46
- Allow cyrus_t to user kerberos
- Allow cyrus_t to send mail
- Allow saslauthd_t to user kerberos
* Fri Mar  9 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-45
- Allow setkey to search racoon_conf
- Allow ccs to create tmp files
Resolves: #231021
* Fri Mar  9 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-44
- Fix use of hi_reserved_port_t
* Tue Mar  6 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-43
- Add amtu policy for MLS
Resolves: #231021
-Additional paths for cups
* Thu Mar  1 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-42
- Dontaudit restorecon writing to cron pipes
- Fix filespec for /dev/ub*
- Allow ftp and telnet to use kerberos key files
- Allow syslog to use alternate ports
- Allow radious to look at the routing table
- Allow pyzor to getattr on autofs

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

072e6ad87ca98cee337f5c2bf721d6e6341fff45  SRPMS/selinux-policy-2.4.6-46.fc6.src.rpm
072e6ad87ca98cee337f5c2bf721d6e6341fff45  noarch/selinux-policy-2.4.6-46.fc6.src.rpm
673795895bc0938019f8075949c6809ff1f16a67  ppc/selinux-policy-2.4.6-46.fc6.noarch.rpm
de1197b28ef8e13a244db8f491b5be71a4dbab9b  ppc/selinux-policy-mls-2.4.6-46.fc6.noarch.rpm
280ece6625dba733c179b08b6530c1fe4232f9ea  ppc/selinux-policy-strict-2.4.6-46.fc6.noarch.rpm
301b81d9df9f98a684f32a2d64facbeaf0298f83  ppc/selinux-policy-targeted-2.4.6-46.fc6.noarch.rpm
50e06ba24a53e613a59f801c489d358500523e26  ppc/selinux-policy-devel-2.4.6-46.fc6.noarch.rpm
673795895bc0938019f8075949c6809ff1f16a67  x86_64/selinux-policy-2.4.6-46.fc6.noarch.rpm
de1197b28ef8e13a244db8f491b5be71a4dbab9b  x86_64/selinux-policy-mls-2.4.6-46.fc6.noarch.rpm
280ece6625dba733c179b08b6530c1fe4232f9ea  x86_64/selinux-policy-strict-2.4.6-46.fc6.noarch.rpm
301b81d9df9f98a684f32a2d64facbeaf0298f83  x86_64/selinux-policy-targeted-2.4.6-46.fc6.noarch.rpm
50e06ba24a53e613a59f801c489d358500523e26  x86_64/selinux-policy-devel-2.4.6-46.fc6.noarch.rpm
673795895bc0938019f8075949c6809ff1f16a67  i386/selinux-policy-2.4.6-46.fc6.noarch.rpm
de1197b28ef8e13a244db8f491b5be71a4dbab9b  i386/selinux-policy-mls-2.4.6-46.fc6.noarch.rpm
280ece6625dba733c179b08b6530c1fe4232f9ea  i386/selinux-policy-strict-2.4.6-46.fc6.noarch.rpm
301b81d9df9f98a684f32a2d64facbeaf0298f83  i386/selinux-policy-targeted-2.4.6-46.fc6.noarch.rpm
50e06ba24a53e613a59f801c489d358500523e26  i386/selinux-policy-devel-2.4.6-46.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list